Resubmissions

03-07-2024 22:59

240703-2yn7wszhlp 10

03-07-2024 16:13

240703-tn93lsyglf 10

03-07-2024 16:11

240703-tm84xsyfma 10

10-05-2024 16:25

240510-tw1h5shh47 10

24-08-2023 11:16

230824-nda8msdf8z 10

05-08-2023 22:52

230805-2tn2bsfa82 10

Analysis

  • max time kernel
    149s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 22:59

General

  • Target

    948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe

  • Size

    17KB

  • MD5

    aa0a434f00c138ef445bf89493a6d731

  • SHA1

    2e798c079b179b736247cf20d1346657db9632c7

  • SHA256

    948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654

  • SHA512

    e5b50ccd82c9cd5797dfc278dbd4bef6b4cb4468424962666d2618707a3c69e0154e8fb11846e0f529dd6e903fd9de2a2f4dd3b526821b10f08530371a0c6952

  • SSDEEP

    384:rnhZ7/5eOHY9FmMoEIPJvnbisVK8ysLu2s2:bhdQOS8EIRmIa2

Malware Config

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • RevengeRat Executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
    "C:\Users\Admin\AppData\Local\Temp\948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Users\Admin\AppData\Roaming\Client.exe
      "C:\Users\Admin\AppData\Roaming\Client.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:4192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Client.exe
    Filesize

    17KB

    MD5

    aa0a434f00c138ef445bf89493a6d731

    SHA1

    2e798c079b179b736247cf20d1346657db9632c7

    SHA256

    948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654

    SHA512

    e5b50ccd82c9cd5797dfc278dbd4bef6b4cb4468424962666d2618707a3c69e0154e8fb11846e0f529dd6e903fd9de2a2f4dd3b526821b10f08530371a0c6952

  • memory/3760-6-0x00007FFD569C5000-0x00007FFD569C6000-memory.dmp
    Filesize

    4KB

  • memory/3760-1-0x000000001BC70000-0x000000001C13E000-memory.dmp
    Filesize

    4.8MB

  • memory/3760-3-0x000000001C140000-0x000000001C1E6000-memory.dmp
    Filesize

    664KB

  • memory/3760-4-0x000000001C260000-0x000000001C2C2000-memory.dmp
    Filesize

    392KB

  • memory/3760-5-0x00007FFD56710000-0x00007FFD570B1000-memory.dmp
    Filesize

    9.6MB

  • memory/3760-0-0x00007FFD569C5000-0x00007FFD569C6000-memory.dmp
    Filesize

    4KB

  • memory/3760-7-0x00007FFD56710000-0x00007FFD570B1000-memory.dmp
    Filesize

    9.6MB

  • memory/3760-2-0x00007FFD56710000-0x00007FFD570B1000-memory.dmp
    Filesize

    9.6MB

  • memory/3760-18-0x00007FFD56710000-0x00007FFD570B1000-memory.dmp
    Filesize

    9.6MB

  • memory/4192-17-0x00007FFD56710000-0x00007FFD570B1000-memory.dmp
    Filesize

    9.6MB

  • memory/4192-19-0x00007FFD56710000-0x00007FFD570B1000-memory.dmp
    Filesize

    9.6MB

  • memory/4192-20-0x00007FFD56710000-0x00007FFD570B1000-memory.dmp
    Filesize

    9.6MB

  • memory/4192-21-0x00007FFD56710000-0x00007FFD570B1000-memory.dmp
    Filesize

    9.6MB